Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 23:05

General

  • Target

    20de026bf4998364c894a00f7a97df60.exe

  • Size

    99KB

  • MD5

    20de026bf4998364c894a00f7a97df60

  • SHA1

    9db4857e4894082aa77c5f5b82009f2028f8fc51

  • SHA256

    7f8cb81aabb63a3bb8806b9c055582bec59ef104362316dc164dd686128b9246

  • SHA512

    10894d234217ba24391d5de14e40908cfb13ae367e943b34fafad9c6bd5caa937501f1db04ee43127171d40d7d185fa09cf3de8f765b89aa706272ee6c0596dc

  • SSDEEP

    1536:R33ZAoU8Ed7fzXfQFlj8+6a+Vpvy/eKaO/VChHWNvw0+pDi8P19Exk:hZ3EZf6A+6a+Vpvy/ead22KHDDPEa

Malware Config

Extracted

Family

tofsee

C2

43.231.4.7

lazystax.ru

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20de026bf4998364c894a00f7a97df60.exe
    "C:\Users\Admin\AppData\Local\Temp\20de026bf4998364c894a00f7a97df60.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sgnonvhr\
      2⤵
        PID:4764
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\srdzeoyl.exe" C:\Windows\SysWOW64\sgnonvhr\
        2⤵
          PID:4968
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create sgnonvhr binPath= "C:\Windows\SysWOW64\sgnonvhr\srdzeoyl.exe /d\"C:\Users\Admin\AppData\Local\Temp\20de026bf4998364c894a00f7a97df60.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4560
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description sgnonvhr "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2240
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start sgnonvhr
          2⤵
          • Launches sc.exe
          PID:3152
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3336
      • C:\Windows\SysWOW64\sgnonvhr\srdzeoyl.exe
        C:\Windows\SysWOW64\sgnonvhr\srdzeoyl.exe /d"C:\Users\Admin\AppData\Local\Temp\20de026bf4998364c894a00f7a97df60.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          PID:4888
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2276

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\srdzeoyl.exe
          Filesize

          13.4MB

          MD5

          9e4b9502294bb39f9252f0deef37a018

          SHA1

          96846e0bae10932581fb6820c253ed070adadb4a

          SHA256

          f7fdc5ad2d3b8d697f4af81317103691071bb5f920cbaabc342f2eb7acaa03be

          SHA512

          a68e0b642de658df569a0675aec84f06b39311673389c925fa593ceaa1ef53b0da68dc3b4fa3ac6562d18485c62a113ac167dcc5dd94576e6184b0f17e62271d

        • memory/1836-2-0x0000000000590000-0x0000000000591000-memory.dmp
          Filesize

          4KB

        • memory/1836-1-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1836-0-0x0000000000B70000-0x0000000000B71000-memory.dmp
          Filesize

          4KB

        • memory/1836-4-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1836-6-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/4392-8-0x0000000000B70000-0x0000000000B71000-memory.dmp
          Filesize

          4KB

        • memory/4392-9-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/4392-11-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/4888-10-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB

        • memory/4888-13-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB

        • memory/4888-15-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB

        • memory/4888-14-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB

        • memory/4888-16-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB

        • memory/4888-17-0x0000000000490000-0x00000000004A5000-memory.dmp
          Filesize

          84KB